DNSSEC Setting

Hi,

I Found Unbound to be quite slow so have moved to Cloudflared to encrypt DNS but I'm unsure whether to keep DNSSEC enabled in pihole.

If its disabled 1.1.1.1/help returns correct information and so does https://www.cloudflare.com/en-gb/ssl/encrypted-sni/ If I enable dnssecc in pihole 1.1.1.1/help no longer says I'm connected as well as the other site. I still believe my requests are still connected to Cloudflare as the IP they are going to is owned by cloudflare (141.101.70.124)

If i leave it off in Pihole will cloudflared be taking care of DNSSEC? Would you think there would be any harm in leaving it turned on so I can see the info in query log?

See Cloudflared not working according to 1.1.1.1/help

This topic was automatically closed 21 days after the last reply. New replies are no longer allowed.